Analysis
-
max time kernel
149s -
max time network
149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
28-12-2024 23:30
Static task
static1
Behavioral task
behavioral1
Sample
TRNSF.exe
Resource
win7-20240903-en
General
-
Target
TRNSF.exe
-
Size
1.1MB
-
MD5
fe9fba11b0354b03ec4374321cf5d7f2
-
SHA1
5e52cfbf1f5020337a2bfafe83881217df3869dd
-
SHA256
1fc7c86df7aa45224f6c8f4a94513663dfe77dc79603a0c1325736c376aa68e2
-
SHA512
41f9145b538668034d4812ac5cfc8020c59a9d905715b8370dfac6fde11ca613bb1a70c45819883244af81798b5370e3542001bda0bc783c7d1ff1a7160511d9
-
SSDEEP
12288:bmqWFHmsSSMPQipP5JG/UXU9l9SG8nB2A+WwWL5ED96ZaeAiMJVpQhoEp53UC:SRHHipHCUkVWB2hr+ED96ZyquEplU
Malware Config
Extracted
formbook
4.1
gbwy
fortnitegol.com
damoa.clinic
flifeunite.com
smacey.com
geekflare.host
teachflame.com
moneymakersclub.net
hollstore.com
virtual-box.cloud
electrojagat.com
lucianenergy.com
sagradha.net
bluehatcrypto.com
brandaotec.com
elisabeth-koblitz.com
miamielc-kuwait.com
juicedbikeszendesk.com
artesiansalt.com
avisena.net
homiesexuals.com
splbqfzbx.icu
sisdzi.com
covidscreen.expert
vircore.com
capsnj.com
drautosaleaz.com
luxurymobilesuites.com
vetplusmed.com
comprasysoluciones.com
today-offers.com
bestapartment.net
zxline.net
arinovus.net
thegoodshake.com
ukuleleintensive.com
sourcesfloor.com
apartmenttx.com
islamicbookmaking.com
prettygirlsgloss.com
kstylen.com
pariscod.com
anphulong.site
1stcolonialfamilypractice.com
blueshoediaries.com
shipu192.com
kufrewaybarbers.com
allthumbsmatter.com
christortimusic.com
terimagames.club
shelbiestrykers.com
american-banker.com
cosmicslife.com
theonlymilk12313.com
paragonpoker.win
braidwooduk.com
jobs-fairchildgroup.com
ghost1ksa.com
poisonedrice.com
xstao8.com
hncsfdcyxchyxgs123.com
lovekambo.com
ezodiacsigns.com
dh18km.com
losgene-verup.com
xzklzl.com
Signatures
-
Formbook family
-
Formbook payload 4 IoCs
resource yara_rule behavioral2/memory/1128-18-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/1128-23-0x0000000000400000-0x000000000042E000-memory.dmp formbook behavioral2/memory/3632-31-0x0000000000F40000-0x0000000000F6E000-memory.dmp formbook behavioral2/memory/3632-36-0x0000000000F40000-0x0000000000F6E000-memory.dmp formbook -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3227495264-2217614367-4027411560-1000\Control Panel\International\Geo\Nation TRNSF.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 4088 set thread context of 1128 4088 TRNSF.exe 92 PID 1128 set thread context of 3436 1128 TRNSF.exe 54 PID 3632 set thread context of 3436 3632 msiexec.exe 54 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TRNSF.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2752 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 1128 TRNSF.exe 1128 TRNSF.exe 1128 TRNSF.exe 1128 TRNSF.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe 3632 msiexec.exe -
Suspicious behavior: MapViewOfSection 5 IoCs
pid Process 1128 TRNSF.exe 1128 TRNSF.exe 1128 TRNSF.exe 3632 msiexec.exe 3632 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1128 TRNSF.exe Token: SeDebugPrivilege 3632 msiexec.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 4088 wrote to memory of 2752 4088 TRNSF.exe 90 PID 4088 wrote to memory of 2752 4088 TRNSF.exe 90 PID 4088 wrote to memory of 2752 4088 TRNSF.exe 90 PID 4088 wrote to memory of 1128 4088 TRNSF.exe 92 PID 4088 wrote to memory of 1128 4088 TRNSF.exe 92 PID 4088 wrote to memory of 1128 4088 TRNSF.exe 92 PID 4088 wrote to memory of 1128 4088 TRNSF.exe 92 PID 4088 wrote to memory of 1128 4088 TRNSF.exe 92 PID 4088 wrote to memory of 1128 4088 TRNSF.exe 92 PID 3436 wrote to memory of 3632 3436 Explorer.EXE 93 PID 3436 wrote to memory of 3632 3436 Explorer.EXE 93 PID 3436 wrote to memory of 3632 3436 Explorer.EXE 93 PID 3632 wrote to memory of 2100 3632 msiexec.exe 94 PID 3632 wrote to memory of 2100 3632 msiexec.exe 94 PID 3632 wrote to memory of 2100 3632 msiexec.exe 94
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4088 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\CgGYkEzZSUvqy" /XML "C:\Users\Admin\AppData\Local\Temp\tmp7017.tmp"3⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2752
-
-
C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:1128
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\SysWOW64\msiexec.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3632 -
C:\Windows\SysWOW64\cmd.exe/c del "C:\Users\Admin\AppData\Local\Temp\TRNSF.exe"3⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57309e788a5cc86ab1a3782d1aa8a21dc
SHA18f06918c6e9a65f8a34213fc40fc03218140c26e
SHA256e13ad4c514a903b2616d66e478a3e949006c7f388774e9898ce0802e01552c76
SHA5126ed83f997ce1b1ccbd3ee63a2bd4443fc3c5562255d4125113a00c3b884989fd5344d94404688e59190fcc53c115ce9a7b3ff444f8a7e69f7386461f6607d9f5